Page(s) : 1 ... 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 [1206] 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 ... | Result(s) : 43698 |
Alerts
DATE | NAME | CATEGORIES | DETAIL | |
---|---|---|---|---|
9.8 | 2018-03-31 | CVE-2015-9259 | cve | In Docker Notary before 0.1, the checkRoot function in gotuf/client/client.go does not check expiry of root.json files, despite a comment stating that it does. Even if a user cr... |
9.8 | 2018-03-31 | CVE-2018-9160 | cve | SickRage before v2018.03.09-1 includes cleartext credentials in HTTP responses. |
9.8 | 2018-03-31 | CVE-2018-9161 | cve | Prisma Industriale Checkweigher PrismaWEB 1.21 allows remote attackers to discover the hardcoded prisma password for the prismaweb account by reading user/scripts/login_par.js. |
9.8 | 2018-03-31 | CVE-2018-9162 | cve | Contec Smart Home 4.15 devices do not require authentication for new_user.php, edit_user.php, delete_user.php, and user.php, as demonstrated by changing the admin password and t... |
9.8 | 2018-03-30 | CVE-2018-9139 | cve | On Samsung mobile devices with N(7.x) software, a buffer overflow in the vision service allows code execution in a privileged process via a large frame size, aka SVE-2017-11165. |
9.8 | 2018-03-30 | CVE-2018-9143 | cve | On Samsung mobile devices with M(6.0) and N(7.x) software, a heap overflow in the sensorhub binder service leads to code execution in a privileged process, aka SVE-2017-10991. |
9.8 | 2018-03-30 | CVE-2017-11010 | cve | In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, MDM9650, SD 210/SD 212/SD 205, SD 625, SD 650/52, SD 835, access control left a configuration... |
9.8 | 2018-03-30 | CVE-2017-14906 | cve | In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, MDM9607, MSM8909W, SD 210/SD 212/SD 205, SD 410/12, PKCS7 padding is not supported by the cry... |
9.8 | 2018-03-30 | CVE-2017-14911 | cve | In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile, Snapdragon Automobile APQ8096AU, MDM9206, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, S... |
9.8 | 2018-03-30 | CVE-2017-14912 | cve | In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile [VERSION]: MDM9206, MDM9607, MDM9650, MSM8909W, SD 200, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 42... |
9.8 | 2018-03-30 | CVE-2017-14913 | cve | In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, SD 625, SD 650/52, SD 835, SD 845, DDR address input validation is being improperly truncated. |
9.8 | 2018-03-30 | CVE-2017-14915 | cve | In Android before 2018-01-05 on Qualcomm Snapdragon Mobile SD 625, SD 650/52, SD 835, accessing SPCOM functions with a compromised client structure can result in a Use After Fre... |
9.8 | 2018-03-30 | CVE-2017-14876 | cve | In msm_ispif_config_stereo() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-21, the parameter params->entries[i].vfe_intf comes from userspace without an... |
9.8 | 2018-03-30 | CVE-2017-14877 | cve | While the IPA driver in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-31 is processing IOCTL commands there is no mutex lock of allocated memory. If one th... |
9.8 | 2018-03-30 | CVE-2017-14881 | cve | While calling the IPA IOCTL handler for IPA_IOC_ADD_HDR_PROC_CTX in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-13, a use-after-free condition may potent... |
9.8 | 2018-03-30 | CVE-2017-14883 | cve | In the function wma_unified_power_debug_stats_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-18, if the value param_buf->num_debug_regist... |
9.8 | 2018-03-30 | CVE-2017-16614 | cve | SSRF (Server Side Request Forgery) in tpshop 2.0.5 and 2.0.6 allows remote attackers to obtain sensitive information, attack intranet hosts, or possibly trigger remote command e... |
9.8 | 2018-03-30 | CVE-2017-17766 | cve | In wma_peer_info_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-03, the value of num_peers received from firmware is not properly validat... |
9.8 | 2018-03-30 | CVE-2018-3822 | cve | X-Pack Security versions 6.2.0, 6.2.1, and 6.2.2 are vulnerable to a user impersonation attack via incorrect XML canonicalization and DOM traversal. An attacker might have been ... |
9.8 | 2018-03-30 | CVE-2018-9148 | cve | Western Digital WD My Cloud v04.05.00-320 devices embed the session token (aka PHPSESSID) in filenames, which makes it easier for attackers to bypass authentication by listing a... |
Page(s) : 1 ... 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 [1206] 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 ... | Result(s) : 43698 |